This content originally appeared on DEV Community and was authored by Eko Priyanto
php security header
// Essential security headers
header("Content-Security-Policy: default-src 'self'");
header("X-Frame-Options: SAMEORIGIN");
header("X-Content-Type-Options: nosniff");
header("Strict-Transport-Security: max-age=31536000; includeSubDomains");
Improper session handling can lead to security vulnerabilities.
essential cooie setting
// Essential session security settings
ini_set('session.cookie_httponly', 1);
ini_set('session.use_only_cookies', 1);
ini_set('session.cookie_secure', 1);
session_start([
'cookie_lifetime' => 0,
'cookie_samesite' => 'Lax'
]);
This content originally appeared on DEV Community and was authored by Eko Priyanto
Print
Share
Comment
Cite
Upload
Translate
Updates
There are no updates yet.
Click the Upload button above to add an update.

APA
MLA
Eko Priyanto | Sciencx (2025-01-31T02:45:52+00:00) PHP security. Retrieved from https://www.scien.cx/2025/01/31/php-security/
" » PHP security." Eko Priyanto | Sciencx - Friday January 31, 2025, https://www.scien.cx/2025/01/31/php-security/
HARVARDEko Priyanto | Sciencx Friday January 31, 2025 » PHP security., viewed ,<https://www.scien.cx/2025/01/31/php-security/>
VANCOUVEREko Priyanto | Sciencx - » PHP security. [Internet]. [Accessed ]. Available from: https://www.scien.cx/2025/01/31/php-security/
CHICAGO" » PHP security." Eko Priyanto | Sciencx - Accessed . https://www.scien.cx/2025/01/31/php-security/
IEEE" » PHP security." Eko Priyanto | Sciencx [Online]. Available: https://www.scien.cx/2025/01/31/php-security/. [Accessed: ]
rf:citation » PHP security | Eko Priyanto | Sciencx | https://www.scien.cx/2025/01/31/php-security/ |
Please log in to upload a file.
There are no updates yet.
Click the Upload button above to add an update.